CVE-2023-20938

CVE-2023-20938

In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257685302References: Upstream kernel

Source: CVE-2023-20938

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다